«
Expand/Collapse
167 items tagged "excel"
Related tags:
txt [+],
idefense security advisory [+],
record [+],
buffer overflow vulnerability [+],
idefense [+],
heap [+],
cve [+],
code microsoft [+],
based buffer overflow [+],
stack overflow [+],
microsoft excel 2002 [+],
buffer [+],
code execution [+],
microsoft excel [+],
vulnerability [+],
zdi [+],
slyk [+],
record stack [+],
real time data [+],
obj [+],
microsoft security bulletin [+],
microsoft office 2007 [+],
heap corruption [+],
excel user [+],
excel code [+],
office [+],
zero day [+],
zero [+],
xls file [+],
use [+],
sxview [+],
sp3 [+],
rtd [+],
overflow [+],
opening [+],
microsoft word documents [+],
microsoft word document [+],
mac [+],
input validation [+],
heap memory [+],
handling [+],
free microsoft excel [+],
format [+],
file format converter [+],
day [+],
dangling pointer [+],
corruption [+],
arbitrary code [+],
apple security [+],
memory corruption [+],
wopt [+],
whitepaper [+],
validation error [+],
type [+],
spreadsheets [+],
sp1 sp2 [+],
size argument [+],
remote [+],
pivottable [+],
overflow vulnerability [+],
object pointer [+],
ms10 [+],
microsoft office xp [+],
microsoft excel spreadsheets [+],
microsoft corp [+],
mergecells [+],
hfpicture [+],
excel worksheet [+],
excel formula [+],
excel data validation [+],
dborparamqry [+],
data [+],
code [+],
cache data [+],
buffer overflow exploit [+],
office excel [+],
arbitrary code execution [+],
safer use [+],
xlsx [+],
xlb [+],
user [+],
type mismatch [+],
string [+],
sst [+],
series [+],
security technologies [+],
security holes [+],
remote buffer overflow vulnerability [+],
remote buffer overflow [+],
realtimedata [+],
real [+],
poc [+],
plugs [+],
overwrite [+],
oracle [+],
officeimport [+],
office xp [+],
office 2000 [+],
object [+],
ms excel [+],
mdxtuple [+],
mdxset [+],
malformed [+],
lotus 1 2 3 [+],
layer [+],
invalid pointer [+],
integer overflow vulnerability [+],
integer overflow [+],
ghost [+],
framework [+],
formula [+],
fngroupname [+],
featheader [+],
externname [+],
expoits [+],
exploits [+],
exploit [+],
excel spreadsheet [+],
excel security [+],
entexu [+],
edg [+],
dbqueryext [+],
core [+],
conditional expression [+],
bugtraq [+],
bounds [+],
biff [+],
axis [+],
art object [+],
array [+],
apple mobile [+],
apple [+],
activex data object [+],
proof of concept [+],
critical vulnerability [+],
vulnerability research [+],
buffer overflow [+],
microsoft [+],
memory [+],
microsoft office [+]
-
-
16:00
»
SecuriTeam
Microsoft Excel is prone to a remote code-execution vulnerability.
-
-
16:00
»
SecuriTeam
Microsoft Excel is prone to a remote code-execution vulnerability.
-
-
23:22
»
Packet Storm Security Advisories
Zero Day Initiative Advisory 12-184 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within Excel's parsing of Feature11/Feature12 records. The process trusts a supplied counter value without validating its size and proceeds to use it within a copy operation to the stack. An attacker can abuse this to execute arbitrary code under the context of the user running Excel.
-
23:22
»
Packet Storm Security Recent Files
Zero Day Initiative Advisory 12-184 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within Excel's parsing of Feature11/Feature12 records. The process trusts a supplied counter value without validating its size and proceeds to use it within a copy operation to the stack. An attacker can abuse this to execute arbitrary code under the context of the user running Excel.
-
23:22
»
Packet Storm Security Misc. Files
Zero Day Initiative Advisory 12-184 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within Excel's parsing of Feature11/Feature12 records. The process trusts a supplied counter value without validating its size and proceeds to use it within a copy operation to the stack. An attacker can abuse this to execute arbitrary code under the context of the user running Excel.
-
-
16:00
»
SecuriTeam
Microsoft Excel is prone to a remote code-execution vulnerability.
-
-
19:09
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
17:00
»
Packet Storm Security Recent Files
This Metasploit module exploits a vulnerability found in Excel 2002 of Microsoft Office XP. By supplying a .xls file with a malformed OBJ (recType 0x5D) record an attacker can get the control of the execution flow. This results arbitrary code execution under the context of the user.
-
17:00
»
Packet Storm Security Misc. Files
This Metasploit module exploits a vulnerability found in Excel 2002 of Microsoft Office XP. By supplying a .xls file with a malformed OBJ (recType 0x5D) record an attacker can get the control of the execution flow. This results arbitrary code execution under the context of the user.
-
-
15:54
»
Packet Storm Security Exploits
This Metasploit module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack-based buffer overflow. This results in arbitrary code execution under the context of the user.
-
15:54
»
Packet Storm Security Recent Files
This Metasploit module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack-based buffer overflow. This results in arbitrary code execution under the context of the user.
-
15:54
»
Packet Storm Security Misc. Files
This Metasploit module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack-based buffer overflow. This results in arbitrary code execution under the context of the user.
-
8:25
»
Packet Storm Security Exploits
Microsoft Excel in Office 2003 version 11.8335.8333 SP3 suffers from a memory corruption vulnerability. Proof of concept included.
-
-
15:53
»
Packet Storm Security Exploits
A remote code execution vulnerability exists in the way that Microsoft Excel 2007 SP2 handles specially crafted Excel files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. This is the same vulnerability that is referenced in MS11-021. Proof of concept exploit code included.
-
15:53
»
Packet Storm Security Recent Files
A remote code execution vulnerability exists in the way that Microsoft Excel 2007 SP2 handles specially crafted Excel files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. This is the same vulnerability that is referenced in MS11-021. Proof of concept exploit code included.
-
-
16:36
»
Packet Storm Security Advisories
VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a heap corruption error when processing malformed Formula records within an Excel document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted XLS document.
-
16:36
»
Packet Storm Security Recent Files
VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a heap corruption error when processing malformed Formula records within an Excel document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted XLS document.
-
16:36
»
Packet Storm Security Misc. Files
VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a heap corruption error when processing malformed Formula records within an Excel document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted XLS document.
-
-
14:58
»
Packet Storm Security Advisories
iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. A specific value in the record can trigger a memory corruption vulnerability and may allow arbitrary code execution.
-
14:58
»
Packet Storm Security Recent Files
iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. A specific value in the record can trigger a memory corruption vulnerability and may allow arbitrary code execution.
-
14:58
»
Packet Storm Security Misc. Files
iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. A specific value in the record can trigger a memory corruption vulnerability and may allow arbitrary code execution.
-
14:55
»
Packet Storm Security Advisories
iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. An invalid value of the length field in the record header can trigger an error condition and result in using memory content which has already been freed and may allow arbitrary code execution.
-
14:55
»
Packet Storm Security Recent Files
iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. An invalid value of the length field in the record header can trigger an error condition and result in using memory content which has already been freed and may allow arbitrary code execution.
-
14:55
»
Packet Storm Security Misc. Files
iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. An invalid value of the length field in the record header can trigger an error condition and result in using memory content which has already been freed and may allow arbitrary code execution.
-
-
17:04
»
SecuriTeam
A memory corruption vulnerability was discovered in Microsoft Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
12:31
»
Packet Storm Security Advisories
Apple Security Advisory 2011-07-20-2 - An iWork 9.1 update addresses multiple security issues. A buffer overflow existed in the handling of Excel files. Opening a maliciously crafted Excel file in Numbers may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of Excel files. Opening a maliciously crafted Excel file in Numbers may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of Microsoft Word documents. Opening a maliciously crafted Microsoft Word document in Pages may lead to an unexpected application termination or arbitrary code execution.
-
12:31
»
Packet Storm Security Recent Files
Apple Security Advisory 2011-07-20-2 - An iWork 9.1 update addresses multiple security issues. A buffer overflow existed in the handling of Excel files. Opening a maliciously crafted Excel file in Numbers may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of Excel files. Opening a maliciously crafted Excel file in Numbers may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of Microsoft Word documents. Opening a maliciously crafted Microsoft Word document in Pages may lead to an unexpected application termination or arbitrary code execution.
-
12:31
»
Packet Storm Security Misc. Files
Apple Security Advisory 2011-07-20-2 - An iWork 9.1 update addresses multiple security issues. A buffer overflow existed in the handling of Excel files. Opening a maliciously crafted Excel file in Numbers may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of Excel files. Opening a maliciously crafted Excel file in Numbers may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of Microsoft Word documents. Opening a maliciously crafted Microsoft Word document in Pages may lead to an unexpected application termination or arbitrary code execution.
-
-
16:59
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
14:18
»
Packet Storm Security Exploits
Microsoft Office Excel Axis properties record parsing buffer overflow proof of concept exploit that leverages the issue discussed in MS11-021.
-
14:18
»
Packet Storm Security Misc. Files
Microsoft Office Excel Axis properties record parsing buffer overflow proof of concept exploit that leverages the issue discussed in MS11-021.
-
-
19:47
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Excel 2007.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
7:27
»
Packet Storm Security Advisories
The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a stack overwrite error when parsing the RTD RealTimeData record (0813h), which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted Excel document.
-
7:27
»
Packet Storm Security Recent Files
The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a stack overwrite error when parsing the RTD RealTimeData record (0813h), which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted Excel document.
-
7:27
»
Packet Storm Security Misc. Files
The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a stack overwrite error when parsing the RTD RealTimeData record (0813h), which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted Excel document.
-
-
8:49
»
Packet Storm Security Advisories
iDefense Security Advisory 04.12.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a specially crafted Excel file. Specific values within this file can trigger a memory corruption vulnerability and may allow arbitrary code execution. The following Microsoft products are vulnerable: Excel 2002 SP3, Excel 2002 SP3, Excel 2003 SP3, Office 2004 for Mac, Office 2008 for Mac, Open XML File Format Converter for Mac.
-
8:49
»
Packet Storm Security Recent Files
iDefense Security Advisory 04.12.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a specially crafted Excel file. Specific values within this file can trigger a memory corruption vulnerability and may allow arbitrary code execution. The following Microsoft products are vulnerable: Excel 2002 SP3, Excel 2002 SP3, Excel 2003 SP3, Office 2004 for Mac, Office 2008 for Mac, Open XML File Format Converter for Mac.
-
8:49
»
Packet Storm Security Misc. Files
iDefense Security Advisory 04.12.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a specially crafted Excel file. Specific values within this file can trigger a memory corruption vulnerability and may allow arbitrary code execution. The following Microsoft products are vulnerable: Excel 2002 SP3, Excel 2002 SP3, Excel 2003 SP3, Office 2004 for Mac, Office 2008 for Mac, Open XML File Format Converter for Mac.
-
-
19:46
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
10:46
»
SecuriTeam
Microsoft Office Excel contains Vulnerability caused by an input validation error when processing certain elements in a Ghost record.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
22:12
»
SecuriTeam
Microsoft Office Excel contains a vulnerability caused by a memory corruption error when processing certain structures in an Excel file.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
19:03
»
SecuriTeam
Microsoft Office Excel contains a memory corruption vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
18:58
»
SecuriTeam
Microsoft Office Excel contains an invalid pointer vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
18:58
»
SecuriTeam
Microsoft Office Excel contains a memory corruption vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
18:53
»
SecuriTeam
Microsoft Office Excel contains an array indexing vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
11:58
»
SecuriTeam
Microsoft Office Excel contains an array indexing vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
11:58
»
SecuriTeam
Microsoft Office Excel contains a Dangling Pointer Vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
22:01
»
Packet Storm Security Advisories
VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a memory corruption error when processing a negative future function while parsing an Excel file, which could be exploited by remote attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.
-
22:01
»
Packet Storm Security Advisories
VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a memory corruption error when processing PtgExtraArray structures in an Excel file, which could be exploited by remote attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.
-
22:01
»
Packet Storm Security Advisories
VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by an array indexing error when processing RealTimeData records in an Excel file, which could be exploited by remote attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.
-
22:01
»
Packet Storm Security Advisories
VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by a memory corruption error when processing certain structures in an Excel file, which could be exploited by remote attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.
-
22:00
»
Packet Storm Security Advisories
VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Excel. The vulnerability is caused by an input validation error when processing certain elements in a Ghost record, which could be exploited by remote attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.
-
-
21:00
»
Packet Storm Security Advisories
Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in the parsing of certain records in Lotus 1-2-3 workbooks. This can be exploited to cause a heap-based buffer overflow via a Lotus 1-2-3 file containing a specially crafted, overly long record. Successful exploitation may allow execution of arbitrary code. Microsoft Excel versions 2002 SP3 and 2003 SP3 are affected.
-
21:00
»
Packet Storm Security Advisories
Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by a sign-extension error and integer overflow when processing a certain record type and can be exploited to cause a heap-based buffer overflow via a specially crafted Excel file. Successful exploitation may allow execution of arbitrary code. Microsoft Excel version 2002 SP3 is affected.
-
-
19:16
»
SecuriTeam
A stack based buffer overflow vulnerability in Microsoft Excel 2002 (Office XP) can be leveraged to execute arbitrary code on vulnerable systems by enticing users to open specially crafted spreadsheet files with the .XLS extension.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
2:58
»
SecuriTeam
A critical vulnerability was discovered affecting Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
0:31
»
SecuriTeam
A critical vulnerability was discovered affecting Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
0:31
»
SecuriTeam
A critical Vulnerability was disvoered affecting Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
19:00
»
Packet Storm Security Recent Files
Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to insufficient input validation when parsing a certain record type. This may lead to a variety of errors, including corruption of data on the stack. Successful exploitation may allow execution of arbitrary code. Microsoft Excel 2002 is affected.
-
19:00
»
Packet Storm Security Recent Files
Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an uninitialised variable being used as size argument when copying data during parsing of certain record types. This can be exploited to corrupt memory via a specially crafted file. Successful exploitation may allow execution of arbitrary code. Microsoft Excel 2002 is affected.
-
19:00
»
Packet Storm Security Advisories
Zero Day Initiative Advisory 10-103 - This particular vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Excel. User interaction is required in that a target must visit a malicious page or open a malicious file. The specific flaw exists in the parsing of DBQueryExt records in an Excel spreadsheet. Due to the lack of checking when parsing particular fields within the structure, it is possible to get a user-controlled pointer to be called. Successful exploitation can lead to remote code execution under the credentials of the currently logged in user.
-
19:00
»
Packet Storm Security Advisories
Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to insufficient input validation when parsing a certain record type. This may lead to a variety of errors, including corruption of data on the stack. Successful exploitation may allow execution of arbitrary code. Microsoft Excel 2002 is affected.
-
19:00
»
Packet Storm Security Advisories
Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an uninitialised variable being used as size argument when copying data during parsing of certain record types. This can be exploited to corrupt memory via a specially crafted file. Successful exploitation may allow execution of arbitrary code. Microsoft Excel 2002 is affected.
-
-
21:31
»
SecuriTeam
A critical vulnerability was discovered affecting Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
21:29
»
SecuriTeam
A memory corruption occurs on Microsoft Office Excel 2002 when parsing a .XLS file with a malformed DbOrParamQry record.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
21:21
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
5:55
»
SecuriTeam
Remote exploitation of an uninitialized memory vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
5:20
»
SecuriTeam
Remote exploitation of a heap overflow vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
19:00
»
Packet Storm Security Recent Files
VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Office Excel. The flaw is caused by a memory corruption error when processing malformed EntExU2 records in an Excel document, which could be exploited by attackers to execute arbitrary code.
-
19:00
»
Packet Storm Security Advisories
VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Office Excel. The flaw is caused by a memory corruption error when processing malformed EntExU2 records in an Excel document, which could be exploited by attackers to execute arbitrary code.
-
8:00
»
Packet Storm Security Recent Files
iDefense Security Advisory 03.09.10 - Remote exploitation of a type confusion vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. This vulnerability is a type confusion vulnerability that occurs when parsing several related Excel record types. In this case, the type confusion is due to multiple records containing fields that identify the type of an object shared between them. By controlling memory outside of the bounds of the allocated heap chunk, an attacker can control a C++ object pointer used in a virtual function call. This can result in an area of memory being treated as a different type of object than it actually is, resulting in access outside of the bounds of the allocated object. iDefense has confirmed the existence of this vulnerability in all currently supported versions of Excel (2007 SP1/SP2, 2003 SP3, XP SP3), and also the currently unsupported Excel 2000 SP3. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS10-017.
-
8:00
»
Packet Storm Security Recent Files
iDefense Security Advisory 03.09.10 - Remote exploitation of an uninitialized memory vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs due to Excel using a local function variable without properly initializing it. This error occurs when parsing several related records inside of an Excel worksheet. When Excel parses certain records in a particular order, a stack variable may not be initialized properly. If an attacker can control the area of memory used for this variable, then it is possible to execute arbitrary code on the targeted host. iDefense has confirmed the existence of this vulnerability in Excel versions 2003 SP3, 2007 SP0, SP1, and SP3 . Previous versions do not appear to be affected. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS10-017.
-
8:00
»
Packet Storm Security Advisories
iDefense Security Advisory 03.09.10 - Remote exploitation of a type confusion vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. This vulnerability is a type confusion vulnerability that occurs when parsing several related Excel record types. In this case, the type confusion is due to multiple records containing fields that identify the type of an object shared between them. By controlling memory outside of the bounds of the allocated heap chunk, an attacker can control a C++ object pointer used in a virtual function call. This can result in an area of memory being treated as a different type of object than it actually is, resulting in access outside of the bounds of the allocated object. iDefense has confirmed the existence of this vulnerability in all currently supported versions of Excel (2007 SP1/SP2, 2003 SP3, XP SP3), and also the currently unsupported Excel 2000 SP3. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS10-017.
-
8:00
»
Packet Storm Security Advisories
iDefense Security Advisory 03.09.10 - Remote exploitation of an uninitialized memory vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs due to Excel using a local function variable without properly initializing it. This error occurs when parsing several related records inside of an Excel worksheet. When Excel parses certain records in a particular order, a stack variable may not be initialized properly. If an attacker can control the area of memory used for this variable, then it is possible to execute arbitrary code on the targeted host. iDefense has confirmed the existence of this vulnerability in Excel versions 2003 SP3, 2007 SP0, SP1, and SP3 . Previous versions do not appear to be affected. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS10-017.
-
-
17:00
»
Packet Storm Security Advisories
Core Security Technologies Advisory - A vulnerability exists in MSO.DLL affecting Excel 9 (Office 2000) and Excel 10 (Office XP) in the code responsible for parsing OfficeArtSpgr (recType 0xF003) containers that allows an attacker to cause a class pointer to be interpreted incorrectly, leading to code execution in the context of the currently logged on user.